CVE-2022-38298

CVE-2022-38298

Appsmith v1.7.11 was discovered to allow attackers to execute an authenticated Server-Side Request Forgery (SSRF) via redirecting incoming requests to the AWS internal metadata endpoint.

Source: CVE-2022-38298

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다